Phishing Activity Trends Report. 4 th Quarter Unifying the. Global Response. To Cybercrime. October December 2015

Size: px
Start display at page:

Download "Phishing Activity Trends Report. 4 th Quarter 2015. Unifying the. Global Response. To Cybercrime. October December 2015"

Transcription

1 4 th Quarter 2015 Unifying the Global Response To Cybercrime October December 2015 Published March 22, 2016

2 , Phishing Report Scope The APWG analyzes phishing attacks reported to the APWG by its member companies, its Global Research Partners, through the organization s website at and by submissions to reportphishing@antiphishing.org. APWG also measures the evolution, proliferation, and propagation of crimeware by drawing from the research of our member companies. Phishers Upped Attacks During the 2015 Holiday Season Phishing Defined Phishing is a criminal mechanism employing both social engineering and technical subterfuge to steal consumers personal identity data and financial account credentials. Social engineering schemes use spoofed s purporting to be from legitimate businesses and agencies, designed to lead consumers to counterfeit websites that trick recipients into divulging financial data such as usernames and passwords. Technical subterfuge schemes plant crimeware onto PCs to steal credentials directly, often using systems to intercept consumers online account user names and passwords -- and to corrupt local navigational infrastructures to misdirect consumers to counterfeit websites (or authentic websites through phisher-controlled proxies used to monitor and intercept consumers keystrokes). Phishers unleashed a barrage with phishing scams in December 2015, in an annual attempt to part consumers from their money. [p. 4] 4th Quarter 2015 Phishing Activity Trends Summary Another holiday phenomenon was that the Retail / Service sector became the most-targeted industry sector in the fourth quarter of 2015, with 24.03% of all phishing attacks. [p. 7] There has been a notable increase in software bundlers, which install unwanted programs without the user s consent. [p. 8] Table of Contents Statistical Highlights for 4th Quarter Phishing Reports and Phishing Site Trends 4 Brand-Domain Pairs Measurement 5 Brands & Legitimate Entities Hijacked by Phishing Attacks 6 Most Targeted Industry Sectors 7 Countries Hosting Phishing Sites 7 Top Malware Infected Countries 8 Measurement of Detected Crimeware 9 Phishing-based Trojans & Downloader s Host Countries (by IP address) 10 Phishing 2 by Top-Level Domain 10 APWG Phishing Trends Report Contributors 11 Belize and the United States topped the list of countries that hosted phishing sites. [p. 7] The USA remained the top country hosting phishing-based Trojans and downloaders during the three-month period. [p. 10] The number of brands targeted by phishing remained constant throughout 2015, although new companies and institutions were always being targeted. [p. 6] In Q4 2015, 14 million new malware samples were captured. [p. 8]

3 , Methodology and Instrumented Data Sets The APWG continues to refine its tracking and reporting methodology and to incorporate new data sources into our reports. APWG tracks and reports the number of unique phishing reports ( campaigns) it receives, in addition to the number of unique phishing sites found. An campaign is a unique sent out to multiple users, directing them to a specific phishing web site (multiple campaigns may point to the same web site). APWG counts unique phishing report s as those found in a given month that have the same subject line in the . The APWG also tracks the number of unique phishing websites. This is now determined by the unique base URLs of the phishing sites. (A single phishing site may be advertised as thousands of customized URLs, all leading to basically the same attack destination.) APWG additionally tracks crimeware instances (unique software applications as determined by MD5 hash of the crimeware sample), as well as unique sites that are distributing crimeware (typically via browser drive-by exploits). The APWG also includes statistics on rogue anti-virus software, desktop infection rates, and related topics. Statistical Highlights for 4th Quarter 2015 October November December Number of unique phishing websites detected Number of unique phishing reports (campaigns) received by APWG from consumers Number of brands targeted by phishing campaigns Country hosting the most phishing websites Phishing URL contains some form of target name Percentage of sites not using port 80 48,114 44,575 65, , ,233 80, Belize USA USA 78.51% 72.61% 52.3% 2.91% 3.98% 7.50% 3

4 , Phishing Reports and Phishing Site Trends 4th Quarter 2015 The total number of phishing attacks observed in Q4 was 158,574. APWG noted a large spike in phishing from November to December 2015, with an increase of over 21,000 phishing sites detected during the holiday season. The number of unique phishing reports submitted to APWG during Q4 was 173,262. The number of unique phishing reports submitted to APWG saw a drop of nearly 15,000 from November to December. 4

5 , Brand-Domain Pairs Measurement 4th Quarter 2015 The following chart combines statistics based on brands phished, unique domains, unique domain/brand pairs, and unique URLs. Brand/domain pairs count the unique instances of a domain being used to target a specific brand. (Example: if several URLs are targeting a brand but are hosted on the same domain this brand/domain pair would be counted as one instead of several.) Forensic utility of this metric: If the number of unique URLs is greater than the number of brand/domain pairs, it indicates many URLs are being hosted on the same domain to target the same brand. Knowing how many URLs occur with each domain indicates the approximate number of attacking domains a brand-holding victim needs to locate and neutralize. Since phishing-prevention technologies (like browser and blocking) require the full URL in order to prevent over-blocking, it is useful to understand the general number of unique URLs that occur per domain. October November December Number of Unique Phishing Web Sites Detected 48,114 44,575 65,885 Unique Domains 15,477 14,457 17,689 Unique Brand-Domain Pairs 17,711 17,032 22,882 Unique Brands URLs Per Brand

6 , Brands and Legitimate Entities Targeted by Phishing Attacks 4th Quarter 2015 The number of brands targeted by phishers in each month of the quarter remained constant. Across 2015, phishers targeted between 393 and 442 unique brands in any given month. However, there was turnover among the companies that were targeted a stream of new companies and institutions were phished for the first time. The above numbers measure widely distributed, general attacks against online companies. They do not measure spear-phishing attacks, which are highly selective attacks that target specific employees at specific companies. Because such attacks are not widely broadcast via mass spamming, and may involve only a few lures, there are no reliable numbers regarding how many companies are being attacked in that fashion. 6

7 , Most-Targeted Industry Sectors 4th Quarter 2015 The Retail / Service sector became the most-targeted industry sector in the fourth quarter of 2015, with percent of attacks, followed closely by Financial Services. In the first three quarters of 2015, ISPs had been the most-targeted industry segment. Countries Hosting Phishing Sites 4th Quarter 2015 Phishers often break into vulnerable web hosting networks to provision phishing sites. Belize was the top country hosting phishing sites in September and October, surpassing the United States. Web servers in Belize were broken into by phishers, leading to the temporary increase. According to Carl Leonard, Principal Security Analyst at Forcepoint, the US bias was due to a plethora of sites set up for fake Tech Support scams and fake anti-virus scams (often called rogue anti-virus). These sites are designed to defraud people (encouraging them to pay a fee to "clean" their machine), or to install malware instead of the proffered anti-virus software. 7 October November December Belize 42.75% United States 50.90% United States 83.58% United States 42.56% Belize 27.22% Netherlands 1.95% Belgium 2.58% Europe 4.65% United Kingdom 1.51% Europe 2.38% Hong Kong 4.57% Germany 1.26% Germany 0.99% China 1.14% Australia 1.12% United Kingdom 0.81% Canada 1.09% Hong Kong 0.86% Canada 0.71% Italy 0.88% China 0.82% Brazil 0.63% Germany 0.86% France 0.73% Hong Kong 0.60% United Kingdom 0.81% Russian Federation 0.60% France 0.50% Australia 0.76% Ireland 0.57%

8 , Crimeware Taxonomy and Samples According to Classification The APWG s Crimeware statistics categorize crimeware attacks as follows, though the taxonomy will grow as variations in attack code are spawned. Definition: Crimeware is code designed with the intent of collecting information on the end-user in order to steal the user s credentials. Unlike most generic keyloggers, phishing-based keyloggers have tracking components, which attempt to monitor specific actions (and specific organizations, such as financial institutions, retailers, and e-commerce merchants) in order to target specific information. The most common types of information are access to financial-based websites, e-commerce sites, and web-based mail sites. Malware Infected Countries 4th Quarter 2015 In 2015, APWG member PandaLabs captured 84 million new malware samples, with 14 million of those captured in the fourth quarter of Most of them were variants of a much smaller number of pieces of malware, changed in small ways to avoid anti-malware defenses. By the end of 2015 PandaLabs had 304 million malware samples on file. There was a major increase in PUPs (Potentially Unwanted Programs) via software bundlers, which install programs without the user s consent. And there was a rise in different variants of Cryptolocker (ransomware) in the fourth quarter. The latter caused mayhem worldwide by locking users out of their data and demanding ransom payments. New Malware Strains in Q4 % of malware samples Trojans 53.05% Viruses 23.48% Worms 13.38% Adware/Spyware 1.83% PUP 8.26% Malware Infections by Type % of malware samples Trojans 61.28% Viruses 2.02% Worms 2.40% Adware/Spyware 5.25% PUP 29.05% According to Luis Corrons, PandaLabs Technical Director and Trends Report contributing analyst, PUPs placed second, accounting for nearly a third of infections. Corrons noted: Aggressive distribution techniques and software programs used by PUPs means that they achieve a high rate of installation in users computers. If we look at the global percentage of infected computers, which is percent, we can see that it increased compared to previous quarters, and this was mainly driven by PUPs. We must point out, however, that this figure represents computers that have had any type of malware encounter, but doesn t necessarily mean that they became infected. Asia and Latin America were the regions that registered the highest infection rates. The countries with the lowest infection rates are generally in Europe, with Japan also appearing in the bottom ten. Ranking Country Infection Rate 1 China 57.24% 2 Taiwan 49.15% 3 Turkey 42.52% 4 Guatemala 39.09% 5 Russia 38.01% 6 Ecuador 37.51% 7 Mexico 37.28% 8 Peru 37.06% 9 Poland 36.83% 10 Brazil 36.34% Ranking Country Infection ratio 45 Netherlands 26.51% 44 Japan 25.34% 43 Denmark 24.84% 42 Belgium 23.46% 41 Switzerland 23.16% 40 Germany 22.78% 39 UK 21.34% 38 Sweden 20.88% 37 Norway 20.51% 36 Finland 20.32% 8

9 , Measurement of Detected Crimeware 4th Quarter 2015 Using data contributed from APWG founding member Forcepoint regarding the proliferation of malevolent software, this metric measures proportions of three genera of malevolent code: Crimeware (data-stealing malicious code designed specifically to be used to victimize financial institutions customers and to co-opt those institutions identities); Data Stealing and Generic Trojans (code designed to send information from the infected machine, control it, and open backdoors on it); and Other (the remainder of malicious code commonly encountered in the field such as auto-replicating worms, dialers for telephone charge-back scams, etc.) Accoring to Carl Leonard, Principal Security Analyst, Forcepoint, In October 2015 the U.S. Department of Justice announced the arrest of the administrator of the Dridex or Bugat botnet. This botnet spread a malware package. Victims would see an lure arrive into their inboxes, purporting to be an invoice or parcel delivery notification. The malware would then attempt to silently steal the recipient s online bank credentials. The botnet was allegedy used to steal at least US$10 million, and was disrupted by the FBI, Europol, GCHQ and the UK's National Crime Agency with assistance from private security organizations. 9

10 , Phishing-based Trojans and Downloader s Hosting Countries (by IP address) The United States remained the top country hosting phishing-based Trojans and downloaders during the threemonth period. October November December United States 67.52% United States 70.12% United States 71.09% Canada 8.68% Rep. of Korea 8.39% China 6.80% China 5.14% China 6.82% Rep. of Korea 3.23% Netherlands 3.22% Netherlands 3.01% Netherlands 3.06% Germany 2.25% Germany 1.97% Canada 2.72% United Kingdom 1.93% France 1.57% Germany 2.04% Portugal 1.29% Canada 1.05% Russian Federation 1.87% Thailand 1.29% Russian Federation 1.05% France 1.53% Ukraine 0.96% Ukraine 0.66% Singapore 0.51% Vietnam 0.96% Romania 0.52% Israel 0.51% 10

11 , APWG Contributors ithreat provides risk data, intelligence tools, and analysis to help its clients protect their intellectual & Internet properties. An Infoblox company, IID is a provider of technology and services that help organizations secure their Internet presence. MarkMonitor, a global leader in enterprise brand protection, offers comprehensive solutions and services that safeguard brands, reputation and revenue from online risks. Panda Security s mission is to keep our customers' information and IT assets safe from security threats, providing the most effective protection with minimum resource consumption. Forcepoint brings a fresh approach to address the constantly evolving cybersecurity challenges and regulatory requirements facing businesses and government agencies. The APWG is published by the APWG. For further information about the APWG, please contact APWG Deputy Secretary General Foy Shiver at or foy@apwg.org. For media inquiries related to the content of this report, please contact APWG Secretary General Peter Cassidy at ; Te Smith of MarkMonitor at or Te.Smith@markmonitor.com; Luis Corrons of Panda at lcorrons@pandasoftware.es; Carl Leonard at Forcepoint CLeonard@forcepoint.com or ATmedia@internetidentity.com About the APWG PWG thanks its contributing members, above, for the data and analyses in this report0. Founded in 2003, the Anti-Phishing Working Group (APWG) is a not-for-profit industry association focused on eliminating the identity theft and frauds that result from the growing problem of phishing, crimeware, and e- mail spoofing. Membership is open to qualified financial institutions, retailers, ISPs, solutions providers, the law enforcement community, government agencies, multi-lateral treaty organizations, and NGOs. There are more than 2,000 enterprises worldwide participating in the APWG. Because electronic crime is a sensitive subject, APWG maintains a policy of confidentiality of member organizations. 11 Websites of APWG public-service enterprises include its public website, < the Website of public awareness program, STOP. THINK. CONNECT. Messaging Convention < and the APWG s research website < These serve as resources about the problem of phishing and electronic frauds perpetrated against personal computers and their users and resources for countering these threats. The APWG, a 501(c)6 tax-exempted corporation, was founded by Tumbleweed Communications, financial services institutions and e-commerce providers. APWG s first meeting was in November 2003 in San Francisco and was incorporated in 2004 as an independent corporation controlled by its board of directors, its executives and its steering committee. Analysis by Greg Aaron, ithreat Cyber Group; editing by Ronnie Manning, Mynt Public Relations.

Phishing Activity Trends Report. 1 st Quarter 2014. Unifying the. To Cybercrime. January March 2014

Phishing Activity Trends Report. 1 st Quarter 2014. Unifying the. To Cybercrime. January March 2014 1 st Quarter 2014 Unifying the Global Response To Cybercrime January March 2014 Published June 23, 2014 , Phishing Report Scope The APWG analyzes phishing attacks reported to the APWG by its member companies,

More information

1 st -3 rd Quarters 2015

1 st -3 rd Quarters 2015 1 st -3 rd Quarters 2015 Unifying the Global Response To Cybercrime January September 2015 Published December 23, 2015 , Phishing Report Scope The APWG analyzes phishing attacks reported to the APWG by

More information

Phishing Activity Trends Report. 4 th Quarter 2014. Unifying the. To Cybercrime. October December 2014

Phishing Activity Trends Report. 4 th Quarter 2014. Unifying the. To Cybercrime. October December 2014 4 th Quarter 2014 Unifying the Global Response To Cybercrime October December 2014 Published April 29, 2015 Phishing Report Scope The APWG analyzes phishing attacks reported to the APWG by its member companies,

More information

Phishing Activity Trends Report for the Month of December, 2007

Phishing Activity Trends Report for the Month of December, 2007 Phishing Activity Trends Report for the Month of December, 2007 Summarization of December Report Findings The total number of unique phishing reports submitted to APWG in December 2007 was 25,683, a decrease

More information

Phishing Activity Trends Report. 1 st Half 2009. Committed to Wiping Out Internet Scams and Fraud

Phishing Activity Trends Report. 1 st Half 2009. Committed to Wiping Out Internet Scams and Fraud 1 st Half 2009 Committed to Wiping Out Internet Scams and Fraud January June 2009 Phishing Report Scope The quarterly APWG analyzes phishing attacks reported to the APWG by its member companies, its Global

More information

Phishing Activity Trends Report June, 2006

Phishing Activity Trends Report June, 2006 Phishing Activity Trends Report, 26 Phishing is a form of online identity theft that employs both social engineering and technical subterfuge to steal consumers' personal identity data and financial account

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of, 27 Summarization of Report Findings The number of phishing reports received by the (APWG) came to 23,61 in, a drop of over 6, from January s previous record

More information

Phishing Activity Trends Report. 1 st Half 2011. Unifying the. Global Response To Cybercrime

Phishing Activity Trends Report. 1 st Half 2011. Unifying the. Global Response To Cybercrime 1 st Half 2011 Unifying the Global Response To Cybercrime January June 2011 Phishing Report Scope The APWG analyzes phishing attacks reported to the APWG by its member companies, its Global Research Partners,

More information

Phishing Activity Trends Report. 1 st Quarter 2010. C o m m i t t ed to Wiping Out I n t e rnet Scams and Fraud

Phishing Activity Trends Report. 1 st Quarter 2010. C o m m i t t ed to Wiping Out I n t e rnet Scams and Fraud 1 st Quarter 2010 C o m m i t t ed to Wiping Out I n t e rnet Scams and Fraud January March 2010 , Phishing Report Scope The quarterly APWG analyzes phishing attacks reported to the APWG by its member

More information

PANDALABS REPORT Q1 2015 January - March 2015

PANDALABS REPORT Q1 2015 January - March 2015 PANDALABS REPORT Q1 2015 January - March 2015 1. Introduction 2. The quarter in numbers 3. The quarter at a glance Cyber-Crime Social Networks Mobile Malware Cyber-War 4. Conclusion 5. About PandaLabs

More information

Trust the Innovator to Simplify Cloud Security

Trust the Innovator to Simplify Cloud Security Trust the Innovator to Simplify Cloud Security Contents MailGuard Pty Ltd Page 1 of 7 2 Let s get real for a moment. Your antivirus software isn t stopping fastbreak phishing and other spam attacks like

More information

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY EXPLOIT KITS UP 75 PERCENT The Infoblox DNS Threat Index, powered by IID, stood at 122 in the third quarter of 2015, with exploit kits up 75 percent

More information

September 2009 Report #23. There was a 11 percent increase from the previous month in non-english phishing sites

September 2009 Report #23. There was a 11 percent increase from the previous month in non-english phishing sites September 2009 Report #23 The data in this report is aggregated from a combination of sources including Symantec s Phish Report Network (PRN), strategic partners, customers and security solutions. This

More information

Evaluating DMARC Effectiveness for the Financial Services Industry

Evaluating DMARC Effectiveness for the Financial Services Industry Evaluating DMARC Effectiveness for the Financial Services Industry by Robert Holmes General Manager, Email Fraud Protection Return Path Executive Summary Email spoofing steadily increases annually. DMARC

More information

Practical tips for a. Safe Christmas

Practical tips for a. Safe Christmas Practical tips for a Safe Christmas CONTENTS 1. Online shopping 2 2. Online games 4 3. Instant messaging and mail 5 4. Practical tips for a safe digital Christmas 6 The Christmas holidays normally see

More information

ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS

ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISS The Internet Threat Landscape Symantec TM Dean Turner Director Global Intelligence Network Symantec Security

More information

Spyware: Securing gateway and endpoint against data theft

Spyware: Securing gateway and endpoint against data theft Spyware: Securing gateway and endpoint against data theft The explosion in spyware has presented businesses with increasing concerns about security issues, from data theft and network damage to reputation

More information

Exploring the Landscape of Philippine Cybersecurity

Exploring the Landscape of Philippine Cybersecurity Exploring the Landscape of Philippine Cybersecurity Understanding the Risk and Taking Appropriate Steps to Mitigate Cybersecurity Threats Freddy Tan, CISSP Chairperson, (ISC)² Board of Directors Copyright

More information

DNS POISONING, AKA PHARMING, MAKES THE HEADLINES IN NOVEMBER S NEWS

DNS POISONING, AKA PHARMING, MAKES THE HEADLINES IN NOVEMBER S NEWS DNS POISONING, AKA PHARMING, MAKES THE HEADLINES IN NOVEMBER S NEWS December 2011 November saw DNS Poisoning, aka Pharming, making the headlines on more than one occasion: To name a few, the online threat

More information

Accredited Reporter Program Introduction

Accredited Reporter Program Introduction ACCREDITED REPORTER PROGRAM INTRODUCTION 1 APPLICATION AND ENROLLMENT REQUIREMENTS 3 DATA DELIVERY AND FORMATTING REQUIREMENTS 3 REPORTER ACCREDITATION MAINTENANCE 5 INSTRUCTIONS FOR ACCREDITED REPORTER

More information

BE SAFE ONLINE: Lesson Plan

BE SAFE ONLINE: Lesson Plan BE SAFE ONLINE: Lesson Plan Overview Danger lurks online. Web access, social media, computers, tablets and smart phones expose users to the possibility of fraud and identity theft. Learn the steps to take

More information

Security Business Review

Security Business Review Security Business Review Security Business Review Q4: 2014 2 By Bitdefender Labs Security Business Review Botnet Anonymization Raises New Security Concerns Executive Overview While botnets, which are large

More information

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks White paper Phishing, Vishing and Smishing: Old Threats Present New Risks How much do you really know about phishing, vishing and smishing? Phishing, vishing, and smishing are not new threats. They have

More information

Corporate Account Takeover & Information Security Awareness. Customer Training

Corporate Account Takeover & Information Security Awareness. Customer Training Corporate Account Takeover & Information Security Awareness Customer Training No computer system can provide absolute security under all conditions. NO SECURITY MEASURE OR LIST OF SECURITY MEASURES CAN

More information

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal WHITE PAPER SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM Why Automated Analysis Tools are not Created Equal SECURITY REIMAGINED CONTENTS Executive Summary...3 Introduction: The Rise

More information

Global Economic Briefing: Global Inflation

Global Economic Briefing: Global Inflation Global Economic Briefing: Global Inflation August 7, Dr. Edward Yardeni -97-7 eyardeni@ Debbie Johnson -- djohnson@ Mali Quintana -- aquintana@ Please visit our sites at www. blog. thinking outside the

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

PHISHING IN SEASON TAX TIME MALWARE, PHISHING AND FRAUD

PHISHING IN SEASON TAX TIME MALWARE, PHISHING AND FRAUD PHISHING IN SEASON TAX TIME MALWARE, PHISHING AND FRAUD April 2013 As cybercriminals will have it, phishing attacks are quite the seasonal trend. It seems that every April, after showing a slight decline

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

2012 NORTON CYBERCRIME REPORT

2012 NORTON CYBERCRIME REPORT 2012 NORTON CYBERCRIME REPORT 2012 NORTON CYBERCRIME REPORT 24 COUNTRIES AUSTRALIA, BRAZIL, CANADA, CHINA, COLOMBIA, DENMARK, FRANCE, GERMANY, INDIA, ITALY, JAPAN, MEXICO, NETHERLANDS, NEW ZEALAND, POLAND,

More information

RLI PROFESSIONAL SERVICES GROUP PROFESSIONAL LEARNING EVENT PSGLE 123. Cybersecurity: A Growing Concern for Small Businesses

RLI PROFESSIONAL SERVICES GROUP PROFESSIONAL LEARNING EVENT PSGLE 123. Cybersecurity: A Growing Concern for Small Businesses RLI PROFESSIONAL SERVICES GROUP PROFESSIONAL LEARNING EVENT PSGLE 123 Cybersecurity: A Growing Concern for Small Businesses Copyright Materials This presentation is protected by US and International Copyright

More information

OVERVIEW. 1. Cyber Crime Unit organization. 2. Legal framework. 3. Identity theft modus operandi. 4. How to avoid online identity theft

OVERVIEW. 1. Cyber Crime Unit organization. 2. Legal framework. 3. Identity theft modus operandi. 4. How to avoid online identity theft OVERVIEW 2 1. Cyber Crime Unit organization 2. Legal framework 3. Identity theft modus operandi 4. How to avoid online identity theft 5. Main challenges for investigation 6. Conclusions ORGANIZATION 3

More information

Don t Fall Victim to Cybercrime:

Don t Fall Victim to Cybercrime: Don t Fall Victim to Cybercrime: Best Practices to Safeguard Your Business Agenda Cybercrime Overview Corporate Account Takeover Computer Hacking, Phishing, Malware Breach Statistics Internet Security

More information

Christos Douligeris cdoulig at unipi dot gr. Department of Informatics University of Piraeus

Christos Douligeris cdoulig at unipi dot gr. Department of Informatics University of Piraeus cdoulig at unipi dot gr Department of Informatics University of Piraeus Safety & Security in Cyber Space: Building up Trust in the EU Athens, 6-7 March 2014 Cybersecurity: where do we stand? Major Trends

More information

Corporate Account Takeover & Information Security Awareness

Corporate Account Takeover & Information Security Awareness Corporate Account Takeover & Information Security Awareness The information contained in this session may contain privileged and confidential information. This presentation is for information purposes

More information

THE HOME LOAN SAVINGS BANK. Corporate Account Takeover & Information Security Awareness

THE HOME LOAN SAVINGS BANK. Corporate Account Takeover & Information Security Awareness THE HOME LOAN SAVINGS BANK Corporate Account Takeover & Information Security Awareness The information contained in this session may contain privileged and confidential information. This presentation is

More information

Best Practices for a BYOD World

Best Practices for a BYOD World Face Today s Threats Head-On: Best Practices for a BYOD World Chris Vernon CISSP, VTSP Security Specialist Agenda Mobile Threats Overview 2013 State of Mobility Survey Canada BYOD Best Practices 2 Mobile

More information

Foreign Taxes Paid and Foreign Source Income INTECH Global Income Managed Volatility Fund

Foreign Taxes Paid and Foreign Source Income INTECH Global Income Managed Volatility Fund Income INTECH Global Income Managed Volatility Fund Australia 0.0066 0.0375 Austria 0.0045 0.0014 Belgium 0.0461 0.0138 Bermuda 0.0000 0.0059 Canada 0.0919 0.0275 Cayman Islands 0.0000 0.0044 China 0.0000

More information

Mifflinburg Bank & Trust. Corporate Account Takeover & Information Security Awareness

Mifflinburg Bank & Trust. Corporate Account Takeover & Information Security Awareness Mifflinburg Bank & Trust Corporate Account Takeover & Information Security Awareness The information contained in this session may contain privileged and confidential information. This presentation is

More information

Spear Phishing Attacks Why They are Successful and How to Stop Them

Spear Phishing Attacks Why They are Successful and How to Stop Them White Paper Spear Phishing Attacks Why They are Successful and How to Stop Them Combating the Attack of Choice for Cybercriminals White Paper Contents Executive Summary 3 Introduction: The Rise of Spear

More information

Threats to Local Governments and What You Can Do to Mitigate the Risks

Threats to Local Governments and What You Can Do to Mitigate the Risks Association of Minnesota Counties Threats to Local Governments and What You Can Do to Mitigate the Risks Andrew Dolan Director of Government Affairs Multi-State Information Sharing and Analysis Center()

More information

SPEAR-PHISHING ATTACKS

SPEAR-PHISHING ATTACKS SPEAR-PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM WHITE PAPER RECENTLY, THERE HAS BEEN A RAPID AND DRAMATIC SHIFT FROM BROAD SPAM ATTACKS TO TARGETED EMAIL-BASED-PHISHING CAMPAIGNS THAT

More information

OIG Fraud Alert Phishing

OIG Fraud Alert Phishing U.S. EQUAL EMPLOYMENT OPPORTUNITY COMMISSION Washington, D.C. 20507 Office of Inspector General Aletha L. Brown Inspector General July 22, 2005 OIG Fraud Alert Phishing What is Phishing? Phishing is a

More information

Cybersecurity: A Growing Concern for All Businesses. RLI Design Professionals Design Professionals Learning Event DPLE 160 October 7, 2015

Cybersecurity: A Growing Concern for All Businesses. RLI Design Professionals Design Professionals Learning Event DPLE 160 October 7, 2015 Cybersecurity: A Growing Concern for All Businesses RLI Design Professionals Design Professionals Learning Event DPLE 160 October 7, 2015 RLI Design Professionals is a Registered Provider with The American

More information

The Advanced Cyber Attack Landscape

The Advanced Cyber Attack Landscape The Advanced Cyber Attack Landscape FireEye, Inc. The Advanced Cyber Attack Landscape 1 Contents Executive Summary 3 Introduction 4 The Data Source for this Report 5 Finding 1 5 Malware has become a multinational

More information

Appendix 1: Full Country Rankings

Appendix 1: Full Country Rankings Appendix 1: Full Country Rankings Below please find the complete rankings of all 75 markets considered in the analysis. Rankings are broken into overall rankings and subsector rankings. Overall Renewable

More information

Information Security Awareness

Information Security Awareness Corporate Account Takeover & Corporate Account Takeover & Information Security Awareness The information contained in this session may contain privileged and confidential information. This presentation

More information

Information & network security in the new threat landscape. Sarah Greenwood

Information & network security in the new threat landscape. Sarah Greenwood Information & network security in the new threat landscape Sarah Greenwood Today s Discussion 6 The current threat landscape Security technology moving forward The role of policy makers 2 Symantec Global

More information

TRAINING FOR AMERICAN MOMENTUM BANK CLIENTS. Corporate Account Takeover & Information Security Awareness

TRAINING FOR AMERICAN MOMENTUM BANK CLIENTS. Corporate Account Takeover & Information Security Awareness TRAINING FOR AMERICAN MOMENTUM BANK CLIENTS Corporate Account Takeover & Information Security Awareness The information contained in this session may contain privileged and confidential information. This

More information

Current Threat Scenario and Recent Attack Trends

Current Threat Scenario and Recent Attack Trends Current Threat Scenario and Recent Attack Trends Anil Sagar Additional Director Indian Computer Emergency Response Team (CERT-In) Objectives Current Cyber space Nature of cyberspace and associated risks

More information

BOTNETS. Douwe Leguit, Manager Knowledge Center GOVCERT.NL

BOTNETS. Douwe Leguit, Manager Knowledge Center GOVCERT.NL BOTNETS Douwe Leguit, Manager Knowledge Center GOVCERT.NL Agenda Bots: what is it What is its habitat How does it spread What are its habits Dutch cases Ongoing developments Visibility of malware vs malicious

More information

2009 Phishing Monthly Report, May. The State of Phishing A Monthly Report May 2009. Compiled by Symantec Security Response Anti-Fraud Team

2009 Phishing Monthly Report, May. The State of Phishing A Monthly Report May 2009. Compiled by Symantec Security Response Anti-Fraud Team The State of Phishing A Monthly Report May 2009 Compiled by Symantec Security Response Anti-Fraud Team Sainarayan Nambiar Principal Author Security Response Suyog Sainkar Principal Author Security Response

More information

Microsoft Security Intelligence Report volume 7 (January through June 2009)

Microsoft Security Intelligence Report volume 7 (January through June 2009) Microsoft Security Intelligence Report volume 7 (January through June 2009) Key Findings Summary Volume 7 of the Microsoft Security Intelligence Report provides an in-depth perspective on malicious and

More information

The big pay turnaround: Eurozone recovering, emerging markets falter in 2015

The big pay turnaround: Eurozone recovering, emerging markets falter in 2015 The big pay turnaround: Eurozone recovering, emerging markets falter in 2015 Global salary rises up compared to last year But workers in key emerging markets will experience real wage cuts Increase in

More information

THE G8 24/7 NETWORK OF CONTACT POINTS Protocol Statement

THE G8 24/7 NETWORK OF CONTACT POINTS Protocol Statement How the G8 24/7 Network Operates THE G8 24/7 NETWORK OF CONTACT POINTS Protocol Statement The G8 24/7 points of contact are provided for investigations involving electronic evidence that require urgent

More information

Microsoft Security Intelligence Report

Microsoft Security Intelligence Report Microsoft Security Intelligence Report Volume 16 July through December, 2013 Key Findings Summary This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED, OR STATUTORY,

More information

SYMANTEC INTELLIGENCE REPORT NOVEMBER 2013

SYMANTEC INTELLIGENCE REPORT NOVEMBER 2013 SYMANTEC INTELLIGENCE REPORT NOVEMBER 2013 p. 2 CONTENTS CONTENTS 3 Executive Summary 4 BIG NUMBERS 7 TARGETED ATTACKS 8 Targeted Attacks in 2013 8 Targeted Attacks per Day 8 First Attacks Logged by Month

More information

Understanding Spyware

Understanding Spyware APECTEL WG Meeting 2005 Seoul, Korea Understanding Spyware GOH Seow Hiong Director, Software Policy (Asia) Business Software Alliance September 2005 1 Outline About BSA The Cyber Landscape of Today What

More information

How To Prevent Cybercrime

How To Prevent Cybercrime 2013 NORTON REPORT 2013 NORTON REPORT 24 COUNTRIES AUSTRALIA, BRAZIL, CANADA, CHINA, COLOMBIA, DENMARK, FRANCE, GERMANY, INDIA, ITALY, JAPAN, MEXICO, NETHERLANDS, NEW ZEALAND, POLAND, RUSSIA, SAUDI ARABIA,

More information

How To Get Rid Of A Phish Locker On A Computer (For A Bank)

How To Get Rid Of A Phish Locker On A Computer (For A Bank) PHISH LOCKERS OUT IN THE WILD August 2013 RSA researchers have been increasingly witnessing the activity of highly targeted Trojans, dubbed Phish Lockers, used at the hands of cybercriminals to steal credentials.

More information

The Impact of Cybercrime on Business

The Impact of Cybercrime on Business The Impact of Cybercrime on Business Studies of IT practitioners in the United States, United Kingdom, Germany, Hong Kong and Brazil Sponsored by Check Point Software Technologies Independently conducted

More information

CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS

CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS May 2012 As of April 30th, 2012 the Citadel Trojan was at its fourth upgrade with Version 1.3.4.0 already in the hands of its customers. Citadel s features, bug

More information

Stopping zombies, botnets and other email- and web-borne threats

Stopping zombies, botnets and other email- and web-borne threats Stopping zombies, botnets and other email- and web-borne threats Hijacked computers, or zombies, hide inside networks where they send spam, steal company secrets, and enable other serious crimes. This

More information

May 2011 Report #53. The following trends are highlighted in the May 2011 report:

May 2011 Report #53. The following trends are highlighted in the May 2011 report: May 2011 Report #53 The unexpected raid and resulting death of Osama Bin Laden shocked the world. As always, spammers were quick to jump on this headline, and send a variety of spam messages leveraging

More information

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000 DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000 CHIEF INFORMATION OFFICER October 1, 2015 MEMORANDUM FOR SECRETARIES OF THE MILITARY DEPARTMENTS CHAIRMAN OF THE JOINT CHIEFS OF

More information

Anti-Phishing Best Practices for ISPs and Mailbox Providers

Anti-Phishing Best Practices for ISPs and Mailbox Providers Anti-Phishing Best Practices for ISPs and Mailbox Providers Version 2.01, June 2015 A document jointly produced by the Messaging, Malware and Mobile Anti-Abuse Working Group (M 3 AAWG) and the Anti-Phishing

More information

December 2010 Report #48

December 2010 Report #48 December 2010 Report #48 With the holidays in full gear, Symantec observed an increase of 30 percent in the product spam category as spammers try to push Christmas gifts and other products. While the increase

More information

How To Protect Your Endpoints From Attack

How To Protect Your Endpoints From Attack 2012 Endpoint Security Best Practices Survey GLOBAL RESULTS CONTENTS Executive Summary... 4 Methodology... 6 Finding 1: Top tier organizations fare better against attacks... 8 Finding 2: Top tier organizations

More information

isheriff CLOUD SECURITY

isheriff CLOUD SECURITY isheriff CLOUD SECURITY isheriff is the industry s first cloud-based security platform: providing fully integrated endpoint, Web and email security, delivered through a single Web-based management console

More information

Quantum View Manage Administration Guide

Quantum View Manage Administration Guide 2010 United Parcel Service of America, Inc. UPS, the UPS brandmark and the color brown are trademarks of United Parcel Service of America, Inc. All rights reserved. Quantum View Manage Administration Guide

More information

Security Best Practices for Mobile Devices

Security Best Practices for Mobile Devices Security Best Practices for Mobile Devices Background & Introduction The following document is intended to assist your business in taking the necessary steps needed to utilize the best security practices

More information

Anthony Minnaar Dept of Criminology & Security Science School of Criminal Justice College of Law University of South Africa

Anthony Minnaar Dept of Criminology & Security Science School of Criminal Justice College of Law University of South Africa SECURING THE DIGITAL DIVIDE: COMBATING CYBERCRIME Anthony Minnaar Dept of Criminology & Security Science School of Criminal Justice College of Law University of South Africa INTRODUCTION q Given modern

More information

Attack Intelligence Research Center Monthly Threat Report MalWeb Continues to Make Waves on Legitimate Sites

Attack Intelligence Research Center Monthly Threat Report MalWeb Continues to Make Waves on Legitimate Sites Attack Intelligence Research Center Monthly Threat Report MalWeb Continues to Make Waves on Legitimate Sites A l a d d i n. c o m / e S a f e Following up on some recent attacks, the AIRC team wanted to

More information

Voice Internet Phone Gateway

Voice Internet Phone Gateway Voice Internet Phone Gateway Quick Installation Guide IPC 1000 Series ARTDio Company Inc. Edition 1.0 Note: For more detailed hardware installation instructions, please refer to the IPC 1000 series User

More information

STOP Cybercriminals and. security attacks ControlNow TM Whitepaper

STOP Cybercriminals and. security attacks ControlNow TM Whitepaper STOP Cybercriminals and security attacks ControlNow TM Whitepaper Table of Contents Introduction 3 What the headlines don t tell you 4 The malware (r)evolution 5 Spear phishing scams 5 Poisoned searches

More information

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Express Websense Hosted Web Security

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Express Websense Hosted Web Security Web Security Gateway Web Security Web Filter Express Hosted Web Security Web Security Solutions The Approach In the past, most Web content was static and predictable. But today s reality is that Web content

More information

Symantec Intelligence Report: February 2013

Symantec Intelligence Report: February 2013 Symantec Intelligence Symantec Intelligence Report: February 2013 Welcome to the February edition of the Symantec Intelligence report, which provides the latest analysis of cyber security threats, trends,

More information

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 The Cost of Phishing Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 Executive Summary.... 3 The Costs... 4 How To Estimate the Cost of an Attack.... 5 Table

More information

June 2012. Palo Alto Networks 3300 Olcott Street Santa Clara, CA 94089 www.paloaltonetworks.com

June 2012. Palo Alto Networks 3300 Olcott Street Santa Clara, CA 94089 www.paloaltonetworks.com The Application Usage and Risk Report An Analysis of End User Application Trends in the Enterprise Regional Findings Americas (Latin and South America, Canada, U.S.A.) Europe, Africa, Middle East Asia

More information

Practical guide for secure Christmas shopping. Navid

Practical guide for secure Christmas shopping. Navid Practical guide for secure Christmas shopping Navid 1 CONTENTS 1. Introduction 3 2. Internet risks: Threats to secure transactions 3 3. What criteria should a secure e-commerce page meet?...4 4. What security

More information

WHITE PAPER. Using DNS RPZ to Protect Against Web Threats SPON. Published June 2015 SPONSORED BY. An Osterman Research White Paper.

WHITE PAPER. Using DNS RPZ to Protect Against Web Threats SPON. Published June 2015 SPONSORED BY. An Osterman Research White Paper. WHITE PAPER Using DNS RPZ to Protect An Osterman Research White Paper Published June 2015 SPONSORED BY SPON sponsored by sponsored by Osterman Research, Inc. P.O. Box 1058 Black Diamond, Washington 98010-1058

More information

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 Understanding Information Security Information Security Information security refers to safeguarding information from misuse and theft,

More information

Online Cash Manager Security Guide

Online Cash Manager Security Guide Online Cash Manager Security Guide You re the One who can protect your business from the threat of a Corporate Account Takeover. 102 South Clinton Street Iowa City, IA 52240 1-800-247-4418 Version 1.0

More information

Information Security Summit 2005

Information Security Summit 2005 Information Security Summit 2005 Forensically Sound Information Security Management in a Risk Compliance Era Keynote Opening Address by Mr. Howard C Dickson Government Chief Information Officer Government

More information

The Hotel Hijackers. The Hotel Hijackers 1

The Hotel Hijackers. The Hotel Hijackers 1 The Hotel Hijackers The Hotel Hijackers 1 The Hotel Hijackers Why hotels? After all these years we ve been in the computer security business, there is one thing we know for sure: a cyber-criminal s main

More information

Malware Trend Report, Q2 2014 April May June

Malware Trend Report, Q2 2014 April May June Malware Trend Report, Q2 2014 April May June 5 August 2014 Copyright RedSocks B.V. 2014. All Rights Reserved. Table of Contents 1. Introduction... 3 2. Overview... 4 2.1. Collecting Malware... 5 2.2. Processing...

More information

Report on Government Information Requests

Report on Government Information Requests Report on Government Information July 1 - December 31, 2014 apple Apple takes our commitment to protecting your data very seriously and we work incredibly hard to deliver the most secure hardware, software

More information

INSIDE. Mitigating Online Fraud: Customer Confidence, Brand Protection, and Loss Minimization. Symantec Online Fraud Management

INSIDE. Mitigating Online Fraud: Customer Confidence, Brand Protection, and Loss Minimization. Symantec Online Fraud Management Symantec Online Fraud Management WHITE PAPER Mitigating Online Fraud: Customer Confidence, Brand Protection, and Loss Minimization INSIDE New online threats Impacts on customer trust and brand confidence

More information

The information contained in this session may contain privileged and confidential information. This presentation is for information purposes only.

The information contained in this session may contain privileged and confidential information. This presentation is for information purposes only. The information contained in this session may contain privileged and confidential information. This presentation is for information purposes only. Before acting on any ideas presented in this session;

More information

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Hosted Web Security

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Hosted Web Security Web Security Gateway Web Security Web Filter Hosted Web Security Web Security Solutions The Approach In the past, most Web content was static and predictable. But today s reality is that Web content even

More information

E-BUSINESS THREATS AND SOLUTIONS

E-BUSINESS THREATS AND SOLUTIONS E-BUSINESS THREATS AND SOLUTIONS E-BUSINESS THREATS AND SOLUTIONS E-business has forever revolutionized the way business is done. Retail has now a long way from the days of physical transactions that were

More information

Statistical Analysis of Internet Security Threats. Daniel G. James

Statistical Analysis of Internet Security Threats. Daniel G. James Statistical Analysis of Internet Security Threats Daniel G. James ABSTRACT The purpose of this paper is to analyze the statistics surrounding the most common security threats faced by Internet users. There

More information

Best Practices: Reducing the Risks of Corporate Account Takeovers

Best Practices: Reducing the Risks of Corporate Account Takeovers Best Practices: Reducing the Risks of Corporate Account Takeovers California Department of Financial Institutions September 2012 INTRODUCTION A state led cooperative effort, including the United States

More information

It s critical to be able to correlate threats pre-emptively and respond to them immediately.

It s critical to be able to correlate threats pre-emptively and respond to them immediately. Security has become a much deeper executive discussion because of the modern diversity of channels through which businesses can be attacked. Mobility, bring your own device, virtualisation, the cloud,

More information

AHS Computing. IE 7 Seminar

AHS Computing. IE 7 Seminar AHS Computing IE 7 Seminar What is IE 7? IE 7 is the new web-browser distributed by Microsoft New features with IE 7 make surfing the web easier and safer Tabbed Browsing New Favorites Center Built in

More information

Online Marketing Institute London, Feb 2012 Mike Shaw Director, Marketing Solutions

Online Marketing Institute London, Feb 2012 Mike Shaw Director, Marketing Solutions The State of Social Media Online Marketing Institute London, Feb 2012 Mike Shaw Director, Marketing Solutions comscore s Innovative Approach Revolutionizes Measurement 2 Million Person Panel 360 View of

More information

January 2011 Report #49. The following trends are highlighted in the January 2011 report:

January 2011 Report #49. The following trends are highlighted in the January 2011 report: January 2011 Report #49 Spam made up 81.69% of all messages in December, compared with 84.31% in November. The consistent drop in spam made us wonder, did spammers take a holiday break? Global spam volume

More information

United Kingdom Internet Security Threat Profile

United Kingdom Internet Security Threat Profile Internet Security Threat Profile Worldwide Ranking.%.%.%.%.%.%.%.%.%.%.%.% Overall Average Spam Zombies Malicious Code Phishing Hosts Bots Network Copyright Symantec Corporation. All rights reserved. Symantec,

More information

How To Protect Your Online Banking From Fraud

How To Protect Your Online Banking From Fraud DETECT MONITORING SERVICES AND DETECT SAFE BROWSING: Empowering Tools to Prevent Account Takeovers SUMMARY The Federal Financial Institutions Examination Council (FFIEC) is planning to update online transaction

More information